Analysis

  • max time kernel
    149s
  • max time network
    154s
  • platform
    windows7_x64
  • resource
    win7-20220901-en
  • resource tags

    arch:x64arch:x86image:win7-20220901-enlocale:en-usos:windows7-x64system
  • submitted
    17-09-2022 16:27

General

  • Target

    56464850801241284AE026A58BF65CF22D5B7F0800A10.exe

  • Size

    108KB

  • MD5

    018f06156f16a08a4689179458972941

  • SHA1

    7215c5f8a21e715d932908aa4c640333afac5f1c

  • SHA256

    56464850801241284ae026a58bf65cf22d5b7f0800a1058fc84cd6802cf3a7c9

  • SHA512

    88e1b4c09311d58098815fd41e5c08f43b8884b1e5c659110c0cbb052df550abafb0cf24526c903e7fd9ca7c0a2abe19fdaf116c06d92a0ef41a0e8db2955fd5

  • SSDEEP

    3072:4siUbw3GIz12qSfX10gzg8wZ29iFparpaaWruERzxaiEacrMtAs8UqDC4RaVRtmy:Jq3GIz12qSfX10gzg8wZ29iFparpaaWM

Score
10/10

Malware Config

Extracted

Family

limerat

Wallets

38ZggxKrjJSn9XmS8sM1iTQhX3K6ny5u6E

Attributes
  • aes_key

    beodz

  • antivm

    false

  • c2_url

    https://pastebin.com/raw/nEZ87Pwx

  • delay

    3

  • download_payload

    false

  • install

    true

  • install_name

    svchost.exe

  • main_folder

    AppData

  • pin_spread

    true

  • sub_folder

    \MicrosoftData\

  • usb_spread

    false

Signatures

  • LimeRAT

    Simple yet powerful RAT for Windows machines written in .NET.

  • Blocklisted process makes network request 14 IoCs
  • Executes dropped EXE 2 IoCs
  • Drops startup file 4 IoCs
  • Loads dropped DLL 4 IoCs
  • Uses the VBS compiler for execution 1 TTPs
  • Adds Run key to start application 2 TTPs 16 IoCs
  • Legitimate hosting services abused for malware hosting/C2 1 TTPs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 10 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of WriteProcessMemory 52 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\56464850801241284AE026A58BF65CF22D5B7F0800A10.exe
    "C:\Users\Admin\AppData\Local\Temp\56464850801241284AE026A58BF65CF22D5B7F0800A10.exe"
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:1740
    • C:\Users\Admin\AppData\Roaming\svchost.exe
      "C:\Users\Admin\AppData\Roaming\svchost.exe"
      2⤵
      • Executes dropped EXE
      • Loads dropped DLL
      • Suspicious use of WriteProcessMemory
      PID:840
      • C:\Windows\SysWOW64\schtasks.exe
        schtasks /create /f /sc ONLOGON /RL HIGHEST /tn LimeRAT-Admin /tr "'C:\Users\Admin\AppData\Roaming\MicrosoftData\svchost.exe'"
        3⤵
        • Creates scheduled task(s)
        PID:1768
      • C:\Users\Admin\AppData\Roaming\MicrosoftData\svchost.exe
        "C:\Users\Admin\AppData\Roaming\MicrosoftData\svchost.exe"
        3⤵
        • Executes dropped EXE
        • Loads dropped DLL
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of WriteProcessMemory
        PID:1428
        • C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe
          "C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe" /noconfig @"C:\Users\Admin\AppData\Local\Temp\324gt4sc\324gt4sc.cmdline"
          4⤵
            PID:2704
          • C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe
            "C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe" /noconfig @"C:\Users\Admin\AppData\Local\Temp\2n3jcwhs\2n3jcwhs.cmdline"
            4⤵
            • Suspicious use of WriteProcessMemory
            PID:2752
            • C:\Windows\Microsoft.NET\Framework\v2.0.50727\cvtres.exe
              C:\Windows\Microsoft.NET\Framework\v2.0.50727\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\Admin\AppData\Local\Temp\RESF817.tmp" "C:\Users\Admin\AppData\Local\Temp\vbcF816.tmp"
              5⤵
                PID:2792
            • C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe
              "C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe" /noconfig @"C:\Users\Admin\AppData\Local\Temp\xqh4ifwi\xqh4ifwi.cmdline"
              4⤵
              • Suspicious use of WriteProcessMemory
              PID:2812
              • C:\Windows\Microsoft.NET\Framework\v2.0.50727\cvtres.exe
                C:\Windows\Microsoft.NET\Framework\v2.0.50727\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\Admin\AppData\Local\Temp\RESFC1C.tmp" "C:\Users\Admin\AppData\Local\Temp\vbcFC1B.tmp"
                5⤵
                  PID:2852
              • C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe
                "C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe" /noconfig @"C:\Users\Admin\AppData\Local\Temp\i0p5xz2f\i0p5xz2f.cmdline"
                4⤵
                • Suspicious use of WriteProcessMemory
                PID:2872
                • C:\Windows\Microsoft.NET\Framework\v2.0.50727\cvtres.exe
                  C:\Windows\Microsoft.NET\Framework\v2.0.50727\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\Admin\AppData\Local\Temp\RESFD83.tmp" "C:\Users\Admin\AppData\Local\Temp\vbcFD72.tmp"
                  5⤵
                    PID:2916
            • C:\Windows\System32\WScript.exe
              "C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Roaming\t.vbs"
              2⤵
              • Drops startup file
              • Adds Run key to start application
              • Suspicious use of WriteProcessMemory
              PID:968
              • C:\Windows\System32\WScript.exe
                "C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\t.vbs"
                3⤵
                • Blocklisted process makes network request
                • Drops startup file
                • Adds Run key to start application
                PID:1880
            • C:\Windows\System32\WScript.exe
              "C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Roaming\z.vbs"
              2⤵
              • Drops startup file
              • Adds Run key to start application
              • Suspicious use of WriteProcessMemory
              PID:856
              • C:\Windows\System32\WScript.exe
                "C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\z.vbs"
                3⤵
                • Blocklisted process makes network request
                • Drops startup file
                • Adds Run key to start application
                PID:920

          Network

          MITRE ATT&CK Enterprise v6

          Replay Monitor

          Loading Replay Monitor...

          Downloads

          • C:\Users\Admin\AppData\Local\Temp\2n3jcwhs\2n3jcwhs.0.vb

            Filesize

            239B

            MD5

            a198df8b92fca7c018eaee221defeb0d

            SHA1

            8ddf67ffc659382e97d82743419b78f0668581c7

            SHA256

            116e719736814c6920ef042af78c2dba2571e1671b9e5dec2c127588c61404f7

            SHA512

            b06fe8c487b928660e5c4a0a17f919ef6990a1d56bf75f3002ffc246f9ea668ff12b7da93d98fd5bc44f3e182dfd55f422a40e09b7a781f6e4d64d9a52aef818

          • C:\Users\Admin\AppData\Local\Temp\2n3jcwhs\2n3jcwhs.cmdline

            Filesize

            301B

            MD5

            4e8d811e5198356bea9e281e060a1c11

            SHA1

            d6698601f2c6ce3449ab2b42ca34760e162aaf33

            SHA256

            3d86cd23325a84a778ce02844071cb565c19f159c0e7ac1b40c23afbf22e6df6

            SHA512

            28b59791165ba9d63adc9327f17d1ee520dc01846c210ab42208218078215eea0f87a8921fb78fcafdafae787724acfbfbf52a1e312be2205e3ee04adea68b2a

          • C:\Users\Admin\AppData\Local\Temp\324gt4sc\324gt4sc.0.vb

            Filesize

            235B

            MD5

            6b2ad42117afb15a4d5fde6e78952bfb

            SHA1

            bd17a1deb52c20d03ed34f72f8e609d13a4e4d21

            SHA256

            09791b6a37c19bb04e2dbf85d3a700441d3f87f4386cd3087695aafa04101da0

            SHA512

            1abbc1adb8629daae16c4c0ea9d755c5d9c704028c6240a3d563854a44aaa57c3909979f144b48a82512ddd9ee65d6ecf072b39a39ce9ed60b4f2b81c65f0376

          • C:\Users\Admin\AppData\Local\Temp\324gt4sc\324gt4sc.cmdline

            Filesize

            293B

            MD5

            63084a297fafa87e958884f0b1b913c2

            SHA1

            7d0a9b162e7962e2d2a27b288d3a3911f109afdb

            SHA256

            64fc43d90e90bc3a2ebf713561583b6a2a2a411501d3ae04a1c4bc9f9a4cc0df

            SHA512

            00a00dfb65ecea3af3e5efb1b162e1a43c599529c73adc4de4a37a9b50d365e98ccd6da209324060d978381aaa5aefc7c65b9f27d1932156f36f01decda07ad0

          • C:\Users\Admin\AppData\Local\Temp\RESF817.tmp

            Filesize

            5KB

            MD5

            ada612acac426d4cb020c8b2789d5d55

            SHA1

            dfe006dcbeb4e2db9b7ec0e3dc8ad661cd8fbd11

            SHA256

            d44316d4776c92287ce6870062cf161688fb2c5bd175b9fb23e35f69ac243cf7

            SHA512

            a2a2e483dbd22cc5aa5a9f0b961d19949e662c5072c8639cbcc86528dfe3e8b8d367d4b20aed296064447632c3aea1516e06156373f8b3202dd06fcd99eba3ba

          • C:\Users\Admin\AppData\Local\Temp\RESFC1C.tmp

            Filesize

            5KB

            MD5

            26369d835e2fb5d8d1d4486bc780a2c0

            SHA1

            984bc564bc17720c18256d5305bdd74cc9fc9855

            SHA256

            8ba2ca6c1acf1c113b4b7366fa3b395b3b0641f3c67744d84c2c46cdce7e3949

            SHA512

            13ed39448b4538497a207cd70a4b68ee7ee367950808e5ccc32b8ad8cbac614863058184776614eccd4ac901ab1f0864e95456dd7f6a3ccd25f7679b11aa3cba

          • C:\Users\Admin\AppData\Local\Temp\RESFD83.tmp

            Filesize

            5KB

            MD5

            3d6d5cbfe0029086baead59b8a866ca2

            SHA1

            7284bd92877358937731d6a0ef0931eadfbe3b9d

            SHA256

            2687a416cbeb58303da8cce39b2bfb63ec040f63d17cd53aa649870f2aba1519

            SHA512

            5d1ac67ac199c97cd2f480d571392e26d8810d5f025f3298d51e66c4729868685da8c1bd14b14646aacd683ba56653a3159f2c52a36940ae7ff45cd7628db5b8

          • C:\Users\Admin\AppData\Local\Temp\i0p5xz2f\i0p5xz2f.0.vb

            Filesize

            242B

            MD5

            e45487f4d18e0a1bafcf6daf0025a89b

            SHA1

            1120e5923b0e21dee398c83ec71b57849d2c44ad

            SHA256

            7cd9f5af4fde7eb0e7c3ed75e1b8e7e4fd1687c365897679449467b49401a973

            SHA512

            3cb8c7a73469cf79aaf22334442ccba2c50446c52be6ab884ba50254d8099210ea74a2581b7c3238f205f4ea26e69dbcf29ab577be8a194c06a8784d5b719367

          • C:\Users\Admin\AppData\Local\Temp\i0p5xz2f\i0p5xz2f.cmdline

            Filesize

            306B

            MD5

            7b7244bc7ac5e960fd5e4468a7253f06

            SHA1

            2d02c7771ecbc6652fe98a9c5a164372a8bbbd6f

            SHA256

            1b7e507689c135295831978b3056bd4213abb3d53f672c9b4a2c67c1f3e9e223

            SHA512

            12c615ee008ac91c553618ce514c1c5732007d0a2a218872ca816aa82eaf5ad1c55988d3ca830ff09f6d4990610f728d7a042138d4a5e12d7544872aa39cfee0

          • C:\Users\Admin\AppData\Local\Temp\t.vbs

            Filesize

            15KB

            MD5

            f1f6c2f5f157315eacc6fa592fde70c9

            SHA1

            dcdcf3850e7c9b01fd353b06b3fbfaef7737601b

            SHA256

            74743029cfecb65d3eaa59c287ab85376d17fc6e0dc3e6a6a7ad04bb448e3523

            SHA512

            08861ff095da4a47649a90edb5700a989fd5603ea56e60db319295928a3351d5b97bed06ee4a184a18e8ea3642dc18a2dfd0f371292f87ce4c91fffdf20b5b4f

          • C:\Users\Admin\AppData\Local\Temp\vbcF816.tmp

            Filesize

            4KB

            MD5

            afe48426876eedacfdba91eb5176ecf8

            SHA1

            9da744cfff5427e51c2e7d091408539e03d80a05

            SHA256

            387dee5276fe1bb1c2c247e24436b03af42c504b6c4c48ed74ddaeae63c7cd6e

            SHA512

            f22abfb811911e8fdf4cb4df9d980beb9350e3be987debd4989b4a9afb0b0c45966600f013f2822adf26328335a6e39fe2326063aae8c24df5a3fcc9fcc9c926

          • C:\Users\Admin\AppData\Local\Temp\vbcFC1B.tmp

            Filesize

            4KB

            MD5

            a3487b776d060a4552667931e5382936

            SHA1

            fe13f9c7c180fac565d5f4ce2c88b1fb8b8023ed

            SHA256

            d12f09ec4b6d340bfbc6ab928f127a1482e3fd6a4eff6ec090875cdfad642f45

            SHA512

            e06e4ea67baf67314ae42e23c9737c675f07528c9c66a0ddfc42084be4a0f086c97f10c75015c7f93bdf229e0790136844af227562107627de5b2af00d69985e

          • C:\Users\Admin\AppData\Local\Temp\vbcFD72.tmp

            Filesize

            4KB

            MD5

            eb7a3f68ceac4a230a060cd5056dcc5a

            SHA1

            b84047c053b4e1ace70fb47df7d6ffba8551370e

            SHA256

            d7150437b76b84dc43c2919a4b52015c07e12771269ea8ff1c386499acd8042e

            SHA512

            91339d546e1bce6bb0730c77041932e1e37a006484fd7a3fd2c8de4784df41bfa0b573559159d2f9aa0aec83ffcf7c909b7ad31b5242e983bdaf2edeb1ed8cdc

          • C:\Users\Admin\AppData\Local\Temp\xqh4ifwi\xqh4ifwi.0.vb

            Filesize

            238B

            MD5

            1832b13d46d692dba75815cb5d5bc325

            SHA1

            f01fca5880788c4deb83e91c53ef2f1d44004212

            SHA256

            56deddec3444feca159e88afb5a0f13c550a15a149f04641506ae26a2c58e3f7

            SHA512

            2d8833e64a4715126e0b40bb5c24427bfc7516a68eb3bc8d5e1cc580c2645191ba366717e52300e3e9c9f68434e473cce013b986e6f2cac04ae5a1bee9fc5569

          • C:\Users\Admin\AppData\Local\Temp\xqh4ifwi\xqh4ifwi.cmdline

            Filesize

            299B

            MD5

            8caebf5f395cb90ebda53a5da68244f2

            SHA1

            00d504fe24e7d358855ac2d3e4adb44f5c66fdf8

            SHA256

            6b7e6430787927127b9a3f7c45465389150da2bf13ec3515c544f725f62a9046

            SHA512

            318e60120b9cde2a0471676d94e7b45be7420f1b30150a1a58ba6754963519f4f6d1f255833667ead5d65185f11f2cec90463e84525fe1d79a5f550cb3e42250

          • C:\Users\Admin\AppData\Local\Temp\z.vbs

            Filesize

            47KB

            MD5

            411c29da4ca50b15ae8432d23089ea6f

            SHA1

            b8cee3ce1398129e4967e3098722ebb49576b5d7

            SHA256

            8698a17d6a6c296fb7ce932cb86b9db610bd3056cf4183a273506829d71f86b2

            SHA512

            7ba5dde15bb497fab59e2b993d7e9a2da84359f9af97297628d7163a4cd3e3a49d08136ad43f3af7dbacaeba6d874c76e09a7b6a0aad15f03caa70fc31972949

          • C:\Users\Admin\AppData\Roaming\Lime\ICO\GoogleChrome.ico

            Filesize

            6B

            MD5

            ed5a964e00f4a03ab201efe358667914

            SHA1

            d5d5370bbe3e3ce247c6f0825a9e16db2b8cd5c5

            SHA256

            025fc246f13759c192cbbae2a68f2b59b6478f21b31a05d77483a87e417906dd

            SHA512

            7f3b68419e0914cec2d853dcd8bbb45bf9ed77bdde4c9d6f2ea786b2ba99f3e49560512fbb26dd3f0189b595c0c108d32eb43f9a6f13bbc35b8c16b1561bd070

          • C:\Users\Admin\AppData\Roaming\Lime\ICO\InternetExplorer.ico

            Filesize

            4KB

            MD5

            2d14fe9fa6d3f40a6ecef5d5446a763a

            SHA1

            f312cd8312a41c5aed3bb609be3f7e9a1bc4f0f5

            SHA256

            03549b1b39e9b471c0c95a9dc673fd0c5be53ccfe81cf7811580aa59f2ed4fbb

            SHA512

            562f34d14216f50a7641afd2d927ee2ee0512389b097112d111a88709241f9e777d79e7f1a3ef5dd172d6efbb68d65f0161e13020baeb74ff4c16b060e4111df

          • C:\Users\Admin\AppData\Roaming\Lime\ICO\WindowsExplorer.ico

            Filesize

            4KB

            MD5

            ee136b4101d0e996d462c2c5de0beb95

            SHA1

            65cfa6ea0637548488e869ed8ac02c87906c0a5b

            SHA256

            d8b40d56ccc920590d12e1bb90c39e608e7176b97a0c4ad5acd36019e619b3d5

            SHA512

            faaf7f3dfcef2e2bef2cea7b99f793d1d8e114846412fd5522daed5eb58eb453c2b87a34ce76da4da9880d0d09ab6cc227a32d02fbd90d6aba25a8f04a6dbc82

          • C:\Users\Admin\AppData\Roaming\Lime\ICO\WindowsMediaPlayer.ico

            Filesize

            4KB

            MD5

            b2d35307c54450031b14fe5d694504d1

            SHA1

            17162851491fc499354ff1ec3dfa9912a07fb2c5

            SHA256

            a8543223e7c0cf878d52102af6dd4df94a6089da16caec76ab7dd98ec9297012

            SHA512

            02003d491e8f3d98cec43f815f9cc48036594a67052372bdfd47686e5cd3f38769b2ec43d06b560ebe43ef11813916ee006d633c84662b76bddc645d8c009886

          • C:\Users\Admin\AppData\Roaming\MicrosoftData\svchost.exe

            Filesize

            28KB

            MD5

            10d4fb7e4295a4a518aa9355db980e5d

            SHA1

            1974f67c6fc402b1aa805b5bdf628b045349016b

            SHA256

            e716064b119002efcbe4389cf49eb737be4ff37a515ab87dedb7ab834c975cf5

            SHA512

            ee5106defd6b63b38ce10869c227c16fc07fe19bdd4a5255dff50155b6ab2d2861fb363b536c276fae597d796c87ed47b4834ecce60277c6c73b02b00c9e3d1c

          • C:\Users\Admin\AppData\Roaming\MicrosoftData\svchost.exe

            Filesize

            28KB

            MD5

            10d4fb7e4295a4a518aa9355db980e5d

            SHA1

            1974f67c6fc402b1aa805b5bdf628b045349016b

            SHA256

            e716064b119002efcbe4389cf49eb737be4ff37a515ab87dedb7ab834c975cf5

            SHA512

            ee5106defd6b63b38ce10869c227c16fc07fe19bdd4a5255dff50155b6ab2d2861fb363b536c276fae597d796c87ed47b4834ecce60277c6c73b02b00c9e3d1c

          • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\t.vbs

            Filesize

            15KB

            MD5

            f1f6c2f5f157315eacc6fa592fde70c9

            SHA1

            dcdcf3850e7c9b01fd353b06b3fbfaef7737601b

            SHA256

            74743029cfecb65d3eaa59c287ab85376d17fc6e0dc3e6a6a7ad04bb448e3523

            SHA512

            08861ff095da4a47649a90edb5700a989fd5603ea56e60db319295928a3351d5b97bed06ee4a184a18e8ea3642dc18a2dfd0f371292f87ce4c91fffdf20b5b4f

          • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\z.vbs

            Filesize

            47KB

            MD5

            411c29da4ca50b15ae8432d23089ea6f

            SHA1

            b8cee3ce1398129e4967e3098722ebb49576b5d7

            SHA256

            8698a17d6a6c296fb7ce932cb86b9db610bd3056cf4183a273506829d71f86b2

            SHA512

            7ba5dde15bb497fab59e2b993d7e9a2da84359f9af97297628d7163a4cd3e3a49d08136ad43f3af7dbacaeba6d874c76e09a7b6a0aad15f03caa70fc31972949

          • C:\Users\Admin\AppData\Roaming\svchost.exe

            Filesize

            28KB

            MD5

            10d4fb7e4295a4a518aa9355db980e5d

            SHA1

            1974f67c6fc402b1aa805b5bdf628b045349016b

            SHA256

            e716064b119002efcbe4389cf49eb737be4ff37a515ab87dedb7ab834c975cf5

            SHA512

            ee5106defd6b63b38ce10869c227c16fc07fe19bdd4a5255dff50155b6ab2d2861fb363b536c276fae597d796c87ed47b4834ecce60277c6c73b02b00c9e3d1c

          • C:\Users\Admin\AppData\Roaming\svchost.exe

            Filesize

            28KB

            MD5

            10d4fb7e4295a4a518aa9355db980e5d

            SHA1

            1974f67c6fc402b1aa805b5bdf628b045349016b

            SHA256

            e716064b119002efcbe4389cf49eb737be4ff37a515ab87dedb7ab834c975cf5

            SHA512

            ee5106defd6b63b38ce10869c227c16fc07fe19bdd4a5255dff50155b6ab2d2861fb363b536c276fae597d796c87ed47b4834ecce60277c6c73b02b00c9e3d1c

          • C:\Users\Admin\AppData\Roaming\t.vbs

            Filesize

            15KB

            MD5

            f1f6c2f5f157315eacc6fa592fde70c9

            SHA1

            dcdcf3850e7c9b01fd353b06b3fbfaef7737601b

            SHA256

            74743029cfecb65d3eaa59c287ab85376d17fc6e0dc3e6a6a7ad04bb448e3523

            SHA512

            08861ff095da4a47649a90edb5700a989fd5603ea56e60db319295928a3351d5b97bed06ee4a184a18e8ea3642dc18a2dfd0f371292f87ce4c91fffdf20b5b4f

          • C:\Users\Admin\AppData\Roaming\z.vbs

            Filesize

            47KB

            MD5

            411c29da4ca50b15ae8432d23089ea6f

            SHA1

            b8cee3ce1398129e4967e3098722ebb49576b5d7

            SHA256

            8698a17d6a6c296fb7ce932cb86b9db610bd3056cf4183a273506829d71f86b2

            SHA512

            7ba5dde15bb497fab59e2b993d7e9a2da84359f9af97297628d7163a4cd3e3a49d08136ad43f3af7dbacaeba6d874c76e09a7b6a0aad15f03caa70fc31972949

          • \Users\Admin\AppData\Roaming\MicrosoftData\IconLib.dll

            Filesize

            59KB

            MD5

            45ecaf5e82da876240f9be946923406c

            SHA1

            0e79bfe8ecc9b0a22430d1c13c423fbf0ac2a61d

            SHA256

            087a0c5f789e964a2fbcb781015d3fc9d1757358bc63bb4e0b863b4dffdb6e4f

            SHA512

            6fd4a25051414b2d70569a82dff5522606bfc34d3eaeea54d2d924bc9c92e479c7fda178208026308a1bf9c90bee9dbcaf8716d85c2ab7f383b43b0734329bc8

          • \Users\Admin\AppData\Roaming\MicrosoftData\IconLib.dll

            Filesize

            59KB

            MD5

            45ecaf5e82da876240f9be946923406c

            SHA1

            0e79bfe8ecc9b0a22430d1c13c423fbf0ac2a61d

            SHA256

            087a0c5f789e964a2fbcb781015d3fc9d1757358bc63bb4e0b863b4dffdb6e4f

            SHA512

            6fd4a25051414b2d70569a82dff5522606bfc34d3eaeea54d2d924bc9c92e479c7fda178208026308a1bf9c90bee9dbcaf8716d85c2ab7f383b43b0734329bc8

          • \Users\Admin\AppData\Roaming\MicrosoftData\svchost.exe

            Filesize

            28KB

            MD5

            10d4fb7e4295a4a518aa9355db980e5d

            SHA1

            1974f67c6fc402b1aa805b5bdf628b045349016b

            SHA256

            e716064b119002efcbe4389cf49eb737be4ff37a515ab87dedb7ab834c975cf5

            SHA512

            ee5106defd6b63b38ce10869c227c16fc07fe19bdd4a5255dff50155b6ab2d2861fb363b536c276fae597d796c87ed47b4834ecce60277c6c73b02b00c9e3d1c

          • \Users\Admin\AppData\Roaming\MicrosoftData\svchost.exe

            Filesize

            28KB

            MD5

            10d4fb7e4295a4a518aa9355db980e5d

            SHA1

            1974f67c6fc402b1aa805b5bdf628b045349016b

            SHA256

            e716064b119002efcbe4389cf49eb737be4ff37a515ab87dedb7ab834c975cf5

            SHA512

            ee5106defd6b63b38ce10869c227c16fc07fe19bdd4a5255dff50155b6ab2d2861fb363b536c276fae597d796c87ed47b4834ecce60277c6c73b02b00c9e3d1c

          • memory/840-70-0x0000000000E50000-0x0000000000E5C000-memory.dmp

            Filesize

            48KB

          • memory/840-56-0x0000000000000000-mapping.dmp

          • memory/840-75-0x0000000075931000-0x0000000075933000-memory.dmp

            Filesize

            8KB

          • memory/856-61-0x0000000000000000-mapping.dmp

          • memory/920-66-0x0000000000000000-mapping.dmp

          • memory/968-58-0x0000000000000000-mapping.dmp

          • memory/1428-78-0x0000000000000000-mapping.dmp

          • memory/1428-83-0x0000000000760000-0x0000000000782000-memory.dmp

            Filesize

            136KB

          • memory/1428-81-0x0000000000A40000-0x0000000000A4C000-memory.dmp

            Filesize

            48KB

          • memory/1428-86-0x0000000000780000-0x0000000000796000-memory.dmp

            Filesize

            88KB

          • memory/1740-54-0x000007FEF35E0000-0x000007FEF4003000-memory.dmp

            Filesize

            10.1MB

          • memory/1740-55-0x000007FEFB621000-0x000007FEFB623000-memory.dmp

            Filesize

            8KB

          • memory/1768-74-0x0000000000000000-mapping.dmp

          • memory/1880-65-0x0000000000000000-mapping.dmp

          • memory/2704-87-0x0000000000000000-mapping.dmp

          • memory/2752-91-0x0000000000000000-mapping.dmp

          • memory/2792-95-0x0000000000000000-mapping.dmp

          • memory/2812-98-0x0000000000000000-mapping.dmp

          • memory/2852-102-0x0000000000000000-mapping.dmp

          • memory/2872-105-0x0000000000000000-mapping.dmp

          • memory/2916-109-0x0000000000000000-mapping.dmp